Bug 1065091 - SELinux is preventing /usr/sbin/bumblebeed from 'write' accesses on the file switch.
Summary: SELinux is preventing /usr/sbin/bumblebeed from 'write' accesses on the file ...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: selinux-policy
Version: 20
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Miroslav Grepl
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:f726144986c37379986a5462436...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-02-13 22:11 UTC by Luca Botti
Modified: 2014-03-12 12:18 UTC (History)
4 users (show)

Fixed In Version: selinux-policy-3.12.1-127.fc20
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2014-03-12 12:18:53 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Luca Botti 2014-02-13 22:11:54 UTC
Description of problem:
Started bumblebeed with switcheroo option
SELinux is preventing /usr/sbin/bumblebeed from 'write' accesses on the file switch.

*****  Plugin catchall (100. confidence) suggests   **************************

If you believe that bumblebeed should be allowed write access on the switch file by default.
Then you should report this as a bug.
You can generate a local policy module to allow this access.
Do
allow this access for now by executing:
# grep bumblebeed /var/log/audit/audit.log | audit2allow -M mypol
# semodule -i mypol.pp

Additional Information:
Source Context                system_u:system_r:bumblebee_t:s0
Target Context                system_u:object_r:debugfs_t:s0
Target Objects                switch [ file ]
Source                        bumblebeed
Source Path                   /usr/sbin/bumblebeed
Port                          <Unknown>
Host                          (removed)
Source RPM Packages           bumblebee-3.2.1-4.fc20.x86_64
Target RPM Packages           
Policy RPM                    selinux-policy-3.12.1-122.fc20.noarch
Selinux Enabled               True
Policy Type                   targeted
Enforcing Mode                Enforcing
Host Name                     (removed)
Platform                      Linux (removed) 3.12.10-300.fc20.x86_64 #1 SMP Thu
                              Feb 6 22:11:48 UTC 2014 x86_64 x86_64
Alert Count                   1
First Seen                    2014-02-13 23:05:09 CET
Last Seen                     2014-02-13 23:05:09 CET
Local ID                      458557cc-6ba5-4c06-ad92-ce01e46522ef

Raw Audit Messages
type=AVC msg=audit(1392329109.854:518): avc:  denied  { write } for  pid=3864 comm="bumblebeed" name="switch" dev="debugfs" ino=9424 scontext=system_u:system_r:bumblebee_t:s0 tcontext=system_u:object_r:debugfs_t:s0 tclass=file


type=SYSCALL msg=audit(1392329109.854:518): arch=x86_64 syscall=open success=yes exit=EIO a0=409960 a1=241 a2=1b6 a3=0 items=0 ppid=1 pid=3864 auid=4294967295 uid=0 gid=1002 euid=0 suid=0 fsuid=0 egid=1002 sgid=1002 fsgid=1002 ses=4294967295 tty=(none) comm=bumblebeed exe=/usr/sbin/bumblebeed subj=system_u:system_r:bumblebee_t:s0 key=(null)

Hash: bumblebeed,bumblebee_t,debugfs_t,file,write

Additional info:
reporter:       libreport-2.1.12
hashmarkername: setroubleshoot
kernel:         3.12.10-300.fc20.x86_64
type:           libreport

Comment 1 Miroslav Grepl 2014-02-18 14:37:03 UTC
commit 3191de273b9eabe24b5f96a1fbef493a484a9672
Author: Miroslav Grepl <mgrepl>
Date:   Tue Feb 18 15:36:53 2014 +0100

    Allow bumblebee to manage debugfs

commit 0e432dca066ad21389253b7276f7730927294669
Author: Miroslav Grepl <mgrepl>
Date:   Tue Feb 18 15:35:22 2014 +0100

    Make bumblebee as unconfined domain

Comment 2 Fedora Update System 2014-02-18 22:09:58 UTC
selinux-policy-3.12.1-126.fc20 has been submitted as an update for Fedora 20.
https://admin.fedoraproject.org/updates/selinux-policy-3.12.1-126.fc20

Comment 3 Fedora Update System 2014-02-22 00:42:16 UTC
Package selinux-policy-3.12.1-126.fc20:
* should fix your issue,
* was pushed to the Fedora 20 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-126.fc20'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2014-2801/selinux-policy-3.12.1-126.fc20
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2014-02-26 13:50:21 UTC
Package selinux-policy-3.12.1-127.fc20:
* should fix your issue,
* was pushed to the Fedora 20 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing selinux-policy-3.12.1-127.fc20'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2014-2801/selinux-policy-3.12.1-127.fc20
then log in and leave karma (feedback).

Comment 5 Fedora Update System 2014-03-12 12:18:53 UTC
selinux-policy-3.12.1-127.fc20 has been pushed to the Fedora 20 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.